March 2022

Google releases Chrome 100 security update (100.0.4896.60) with fixes for 9 High risk vulnerabilities

Google has released Chrome 100.0.4896.60 for Windows, Mac and Linux with fixes for multiple High risk vulnerabilities. In addition, Google also issued security updates for Chrome for iOS, Chrome for Android and Chrome OS.

Google releases Chrome 100 security update (100.0.4896.60) with fixes for 9 High risk vulnerabilities Read More »

Google releases Chrome 99 security update with fix for zero-day vulnerability (CVE-2022-1096) exploited in the wild

Google has released Chrome 99.0.4844.84 for Windows, Mac and Linux with fixes for multiple vulnerabilities, to include one zero-day (CVE-2022-1096) exploited in the wild.

Google releases Chrome 99 security update with fix for zero-day vulnerability (CVE-2022-1096) exploited in the wild Read More »

CISA adds 66 vulnerabilities to Known Exploited Vulnerabilities Catalog (to include WatchGuard and Mitel)

The Cybersecurity and Infrastructure Security Agency (CISA) has added 66 vulnerabilities to its Known Exploited Vulnerabilities Catalog. Recent additions include WatchGuard, Mitel, Windows and many other product vulnerabilities.

CISA adds 66 vulnerabilities to Known Exploited Vulnerabilities Catalog (to include WatchGuard and Mitel) Read More »

Okta investigating reports of data breach by Lapsus$ ransomware cybercriminal group (updated)

Identity and authentication services firm Okta is investigating reports that the firm has been breached by the Lapsus$ ransomware cybercriminal group.

Okta investigating reports of data breach by Lapsus$ ransomware cybercriminal group (updated) Read More »

ransomware, cybersecurity, cyber-3998798.jpg

FBI: AvosLocker Ransomware targets victims in critical infrastructure sectors

The Federal Bureau of Investigation (FBI) has issued a report of cybercriminals using AvosLocker ransomware to target 52 entities across critical infrastructure sectors. The report includes the latest indicators of compromise (IoC) on the ransomware threat.

FBI: AvosLocker Ransomware targets victims in critical infrastructure sectors Read More »

CRI-O vulnerability could allow an attacker to take control of Kubernetes environment

A CRI-O vulnerability CVE-2022-0811 in Kubernetes could allow an attacker to take control of affected Kubernetes environment, as well as other software/environments that use CRI-O runtime containers.

CRI-O vulnerability could allow an attacker to take control of Kubernetes environment Read More »

network, cyber, technology-3405376.jpg

BIND fixes two High risk vulnerabilities (CVE-2022-0635 and CVE-2022-0667)

The Internet Systems Consortium (ISC) has released security updates that fix two High risk vulnerabilities in multiple versions of ISC Berkeley Internet Name Domain (BIND). Two Medium severity issues were also addressed.

BIND fixes two High risk vulnerabilities (CVE-2022-0635 and CVE-2022-0667) Read More »